Drupalgeddon 2 Exploit CVE-2018-7600



Drupal before 7.58, 8.x before 8.3.9, 8.4.x before 8.4.6, and 8.5.x before 8.5.1 allows remote attackers to execute arbitrary code because of an issue affecting multiple subsystems with default or common module configurations.
Poc By Legion BOmb3r
Drupal RCE CVE-2018-7600
Tool based : https://github.com/g0rx/CVE-2018-7600-Drupal-RCE

Post a Comment

Distributed by Gooyaabi Templates | Designed by OddThemes